Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Advantech WebAccess Remote Code Execution

Critical

Synopsis

While researching Advantech WebAccess 8.3.1, Tenable discovered that CVE-2017-16720 was not patched. The vulnerability, originally found by Steven Seeley and disclosed by ZDI, was supposed to have been patched in WebAccess 8.3 according to ICS-CERT advisory ICSA-18-04-02. However, Tenable has concluded that no patch for this vulnerability has ever been released. Since Tenable first rediscovered CVE-2017-16720, WebAccess 8.3.2 has been released, and it also remains unpatched.

The vulnerability exists due to the way the DsDaqWebService in drawsrv.dll handles IOCTL value 0x2711. When DsDaqWebService handles the IOCTL an attacker controlled string is eventually passed to the Windows function CreateProcessA as the lpCommandLine parameter.

Having an unpatched unauthenticated remote code execution vulnerability in any product is never desirable, but the issue is compounded due to the public exploit that was released on March 12, 2018. Due to the unusual history of this vulnerability, Tenable opted to follow a 45-day disclosure timeline.

Solution

No solution currently exists.

Disclosure Timeline

07-17-2018 - Vulnerability discovered.
07-20-2018 - Tenable attempts to contact Advantech.
07-25-2018 - Due to the lack of response and the vulnerability's history, Tenable tries to inform Advantech that Tenable will be coordinating with ICS-CERT.
07-25-2018 - Tenable discloses to ICS-CERT and states a 45 day disclosure timeline.
07-31-2018 - Tenable asks ICS-CERT to respond.
07-31-2018 - ICS-CERT confirms they are coordinating with the vendor. Assigns ICS‑VU‑222409.
08-01-2018 - Tenable emphasizes the importance of a timely patch. Asks for clarification on the timeline.
08-01-2018 - ICS-CERT indicates they will pass the urgency on to the vendor. Asks if Tenable will verify the patch.
08-01-2018 - Tenable agrees to verify the patch.
08-09-2018 - Advantech responds to Tenable.
08-27-2018 - Tenable asks ICS-CERT for a status update and reminds them of the 9/10 disclosure deadline.
08-27-2018 - Tenable asks Advantech for an update.
08-27-2018 - Advantech responds that a fix will be released in September.
09-04-2018 - Tenable again reminds ICS-CERT of the 9/10 deadline. Asks for an acknowledgement.
09-04-2018 - ICS-CERT responds that the vendor will have a patch ready in September.
09-04-2018 - Tenable asks ICS-CERT what date the release is planned for.
09-10-2018 - Tenable releases advisory.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2017-16720
Tenable Advisory ID: TRA-2018-23
Credit:
Chris Lyne
CVSSv2 Base / Temporal Score:
9.3 / 9.3
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C
Nessus Plugin ID: 117360
Affected Products:
Advantech Webaccess 8.3.2 and below
Risk Factor:
Critical
Additional Keywords:
ZDI-18-024
ICSA-18-004-02
ICS‑VU‑222409

Advisory Timeline

09-10-2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training